Day[0]

En podkast av dayzerosec

Kategorier:

258 Episoder

  1. [binary] A Chrome RCE, WebP 0day, and glibc LPE

    Publisert: 11.10.2023
  2. [bounty] Insecure Firewalls, MyBB, and Winning with WinRAR

    Publisert: 10.10.2023
  3. [binary] Busted Stack Protectors, MTE, and AI Powered Fuzzing

    Publisert: 27.9.2023
  4. [bounty] DEF CON, HardwearIO, Broken Caching, and Dropping Headers

    Publisert: 26.9.2023
  5. [binary] Exploiting VMware Workstation and the Return of CSG0-Days

    Publisert: 25.5.2023
  6. [bounty] Jellyfin Exploits and TOCTOU Spellcasting

    Publisert: 23.5.2023
  7. [binary] Attacking VirtualBox and Malicious Chess

    Publisert: 18.5.2023
  8. [bounty] OverlayFS to Root and Parallels Desktop Escapes

    Publisert: 16.5.2023
  9. [binary] TPMs and Baseband Bugs

    Publisert: 11.5.2023
  10. [bounty] Bad Ordering, Free OpenAI Credits, and Goodbye Passwords?

    Publisert: 9.5.2023
  11. [binary] A Timing Side-Channel for Kernel Exploitation and VR in the wake of Rust

    Publisert: 4.5.2023
  12. [bounty] Git Config Injection and a Sophos Pre-Auth RCE

    Publisert: 2.5.2023
  13. [binary] A Ghostscript RCE and a Windows Registry Bug

    Publisert: 27.4.2023
  14. [bounty] SecurePoint UTM, Chfn, and Docker Named Pipe Vulns

    Publisert: 25.4.2023
  15. [binary] Glitching the Wii-U and Integer Overflows

    Publisert: 13.4.2023
  16. [bounty] Pentaho Pre-Auth RCE and Theft by CAN Injection

    Publisert: 11.4.2023
  17. [binary] A SNIProxy Bug and a Samsung NPU Double Free

    Publisert: 6.4.2023
  18. [bounty] Bamboozling Bing and a Curl Gotcha

    Publisert: 4.4.2023
  19. [binary] 200th Episode! Integer Bugs & Synthetic Memory Protections

    Publisert: 30.3.2023
  20. [bounty] Bypassing CloudTrail and Tricking GPTs

    Publisert: 28.3.2023

3 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site